CN101753564B - 用于tr-069对象管理的模块和相关联方法 - Google Patents

用于tr-069对象管理的模块和相关联方法 Download PDF

Info

Publication number
CN101753564B
CN101753564B CN200910226064.2A CN200910226064A CN101753564B CN 101753564 B CN101753564 B CN 101753564B CN 200910226064 A CN200910226064 A CN 200910226064A CN 101753564 B CN101753564 B CN 101753564B
Authority
CN
China
Prior art keywords
object model
equipment
security
management
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN200910226064.2A
Other languages
English (en)
Chinese (zh)
Other versions
CN101753564A (zh
Inventor
C·布沙
P·尤斯滕
T·范莱文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent SAS
Original Assignee
Alcatel Lucent SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent SAS filed Critical Alcatel Lucent SAS
Publication of CN101753564A publication Critical patent/CN101753564A/zh
Application granted granted Critical
Publication of CN101753564B publication Critical patent/CN101753564B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • H04L12/2869Operational details of access network equipments
    • H04L12/287Remote access server, e.g. BRAS
    • H04L12/2876Handling of subscriber policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0213Standardised network management protocols, e.g. simple network management protocol [SNMP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
  • Telephonic Communication Services (AREA)
CN200910226064.2A 2008-12-02 2009-11-25 用于tr-069对象管理的模块和相关联方法 Expired - Fee Related CN101753564B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP08291134A EP2194688A1 (en) 2008-12-02 2008-12-02 A module and associated method for TR-069 object management
EP08291134.8 2008-12-02

Publications (2)

Publication Number Publication Date
CN101753564A CN101753564A (zh) 2010-06-23
CN101753564B true CN101753564B (zh) 2013-09-18

Family

ID=40602255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910226064.2A Expired - Fee Related CN101753564B (zh) 2008-12-02 2009-11-25 用于tr-069对象管理的模块和相关联方法

Country Status (6)

Country Link
US (1) US8955034B2 (ko)
EP (1) EP2194688A1 (ko)
JP (1) JP5537560B2 (ko)
KR (1) KR101548552B1 (ko)
CN (1) CN101753564B (ko)
WO (1) WO2010063407A1 (ko)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2415065B (en) * 2004-06-09 2009-01-21 Symbian Software Ltd A computing device having a multiple process architecture for running plug-in code modules
EP2141858B1 (en) * 2008-06-30 2014-11-26 Alcatel Lucent Method for managing a communication between a server device and a customer device
FR2951343A1 (fr) * 2009-10-14 2011-04-15 Alcatel Lucent Gestion de dispositif de communication a travers un reseau de telecommunications
US8925039B2 (en) * 2009-12-14 2014-12-30 At&T Intellectual Property I, L.P. System and method of selectively applying security measures to data services
EP2403216B1 (en) * 2010-06-30 2014-03-05 Alcatel Lucent Method for installation of an application
EP2403201A1 (en) * 2010-06-30 2012-01-04 Alcatel Lucent Method for communicating between customer device and server device
CN103116606A (zh) * 2013-01-17 2013-05-22 上海斐讯数据通信技术有限公司 一种数据存储结构
WO2014185639A1 (ko) * 2013-05-15 2014-11-20 주식회사 엔텔스 IPSec 게이트웨이 장치, IPSec 게이트웨이의 패킷 전송 방법 및 네트워크 시스템
KR101447858B1 (ko) * 2013-05-15 2014-10-07 (주)엔텔스 IPSec 게이트웨이 장치, IPSec 게이트웨이의 패킷 전송 방법 및 네트워크 시스템
US10554861B2 (en) 2015-03-05 2020-02-04 Hewlett-Packard Development Company, L.P. Method and device for color compensation
CN104852813B (zh) * 2015-04-08 2018-02-13 烽火通信科技股份有限公司 家庭网关设备中tr069参数节点的按需加载方法及系统
US11038923B2 (en) * 2018-02-16 2021-06-15 Nokia Technologies Oy Security management in communication systems with security-based architecture using application layer security
US11233647B1 (en) * 2018-04-13 2022-01-25 Hushmesh Inc. Digital identity authentication system
US11477072B2 (en) * 2019-09-17 2022-10-18 OpenVault, LLC System and method for prescriptive diagnostics and optimization of client networks

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1905452A (zh) * 2006-08-15 2007-01-31 中国电信股份有限公司 家庭网关中IPSec安全策略的自动配置系统和方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1691284A1 (en) * 2005-02-11 2006-08-16 Comptel Corporation Method, system and computer program product for providing access policies for services
TWI337818B (en) * 2007-04-16 2011-02-21 Accton Technology Corp Network management system and management method thereof
EP2026594B1 (en) * 2007-08-14 2017-07-12 Alcatel Lucent A module and associated method for TR-069 object management
US8019767B2 (en) * 2007-11-12 2011-09-13 International Business Machines Corporation Correlation-based visualization of service-oriented architecture protocol (SOAP) messages

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1905452A (zh) * 2006-08-15 2007-01-31 中国电信股份有限公司 家庭网关中IPSec安全策略的自动配置系统和方法

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
Analysis of protocols for customer networks connected to TISPAN NGN
broadband forum.TR-069 CPE WAN Management Protocol v1.1 Issue 1 Amentment 2.《BROADBAND FORUM TECHNICAL REPORT》.2007,全文. *
Customer Network Gateway Configuration Function
Customer Network Gateway Configuration Function e3 Interface based upon VWMP;ETSI TS 183 065.《ETSI STANDARDS》.2008,全文. *
e3 Interface based upon VWMP
ETSI TR 185 007.《ETSI STANDARDS》.2008,第5节.
ETSI TS 183 065.《ETSI STANDARDS》.2008,全文.
ETSI.Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN)
ETSI.Telecommunications and Internet converged Services and Protocols for Advanced Networking (TISPAN) Analysis of protocols for customer networks connected to TISPAN NGN ETSI TR 185 007.《ETSI STANDARDS》.2008,第5节. *

Also Published As

Publication number Publication date
US8955034B2 (en) 2015-02-10
US20100138895A1 (en) 2010-06-03
JP2012510766A (ja) 2012-05-10
KR20110092333A (ko) 2011-08-17
EP2194688A1 (en) 2010-06-09
CN101753564A (zh) 2010-06-23
KR101548552B1 (ko) 2015-09-01
WO2010063407A1 (en) 2010-06-10
JP5537560B2 (ja) 2014-07-02

Similar Documents

Publication Publication Date Title
CN101753564B (zh) 用于tr-069对象管理的模块和相关联方法
US11876637B2 (en) System and method for providing network support services and premises gateway support infrastructure
CN104025542B (zh) 终端用户设备配置数据的备份和恢复的方法及设备
JP5710636B2 (ja) デバイスアブストラクションプロキシ
CN102576345B (zh) 网络流的动态管理
CN101083537B (zh) 一种实现设备管理的方法、装置和系统
CN101383726B (zh) 用于tr-069对象管理的模块和相关的方法
CN103873540B (zh) 一种低能耗的远程存储系统及其设计方法
CN100364272C (zh) 端到端网络管理的综合网元管理系统及其网络管理方法
CN102265566B (zh) 用于配置用以管理附属于数据流的数据分组的参数的方法
CN101572760A (zh) Dsl数据采集系统
CN101483543A (zh) 网络管理方法与系统、终端与自动配置服务器
JP5114277B2 (ja) ネットワーク管理システム及びその管理方法
JP2008546065A5 (ko)
CN101945086A (zh) 视频型安防网关接入安防系统业务平台及信息传送方法
CN100471159C (zh) 一种缆桥设备自动配置方法
Stusek et al. A Novel Application of CWMP: An Operator-grade Management Platform for IoT
JP5893226B2 (ja) データ伝送方法、マルチメディアアクセスポイント及びマルチメディアクライアント
KR100939130B1 (ko) 업그레이드 프로토콜 지원 시스템 및 그 방법
CN201015216Y (zh) 一种基于缆桥技术的设备自动配置系统
KR101101614B1 (ko) 단대단 가상 홈 네트워크에서의 서비스 제어 시스템 및 방법
Yang et al. A light-weight periodic data collection approach of TR-069 managed CPEs
CN101159584A (zh) 网管系统、网络设备及对二进制操作指令进行授权的方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130918

Termination date: 20171125